Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.

8.1CVSS

7.9AI Score

0.008EPSS

2018-09-04 03:29 PM
212
cve
cve

CVE-2018-10928

A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
208
cve
cve

CVE-2018-10929

A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server nodes.

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 04:29 PM
218
cve
cve

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

6.5CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
240
cve
cve

CVE-2018-1115

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

9.1CVSS

7.3AI Score

0.007EPSS

2018-05-10 07:29 PM
458
cve
cve

CVE-2018-11212

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

6.5CVSS

6.2AI Score

0.007EPSS

2018-05-16 05:29 PM
297
cve
cve

CVE-2018-1124

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution...

7.8CVSS

8.3AI Score

0.0005EPSS

2018-05-23 01:29 PM
264
2
cve
cve

CVE-2018-1125

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

7.5CVSS

7.6AI Score

0.005EPSS

2018-05-23 02:29 PM
185
cve
cve

CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allo...

7.5CVSS

7AI Score

0.002EPSS

2018-07-10 02:29 PM
329
cve
cve

CVE-2018-1129

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are ...

6.5CVSS

6.9AI Score

0.002EPSS

2018-07-10 02:29 PM
268
cve
cve

CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.

8.8CVSS

7.8AI Score

0.005EPSS

2018-05-25 11:29 AM
118
cve
cve

CVE-2018-11577

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.

8.8CVSS

8.4AI Score

0.008EPSS

2018-05-31 12:29 AM
137
cve
cve

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-04 06:29 AM
108
cve
cve

CVE-2018-11684

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
137
cve
cve

CVE-2018-11685

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
136
cve
cve

CVE-2018-12085

Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-09 11:29 AM
142
cve
cve

CVE-2018-12180

Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.

8.8CVSS

8.5AI Score

0.014EPSS

2019-03-27 08:29 PM
118
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
452
4
cve
cve

CVE-2018-12477

A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-09 01:29 PM
28
cve
cve

CVE-2018-12910

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.

9.8CVSS

8.7AI Score

0.006EPSS

2018-07-05 06:29 PM
263
cve
cve

CVE-2018-13096

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs image.

5.5CVSS

5.6AI Score

0.002EPSS

2018-07-03 10:29 AM
144
4
cve
cve

CVE-2018-13099

An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-03 10:29 AM
157
4
cve
cve

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
225
cve
cve

CVE-2018-14462

The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
268
cve
cve

CVE-2018-14463

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.

7.5CVSS

8.7AI Score

0.003EPSS

2019-10-03 04:15 PM
292
9
cve
cve

CVE-2018-14464

The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
210
cve
cve

CVE-2018-14465

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
252
cve
cve

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
218
cve
cve

CVE-2018-14467

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
219
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
229
4
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
257
cve
cve

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
192
cve
cve

CVE-2018-14498

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

6.5CVSS

6.7AI Score

0.002EPSS

2019-03-07 11:29 PM
349
cve
cve

CVE-2018-14522

An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit in pitch/pitch.c, as demonstrated by aubionotes.

8.8CVSS

8.4AI Score

0.003EPSS

2018-07-23 08:29 AM
115
cve
cve

CVE-2018-14523

An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by aubionotes.

8.8CVSS

8.5AI Score

0.003EPSS

2018-07-23 08:29 AM
103
cve
cve

CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

7.5CVSS

7.3AI Score

0.013EPSS

2020-02-11 01:15 PM
318
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming la...

7.5CVSS

7.5AI Score

0.009EPSS

2018-09-25 12:29 AM
509
cve
cve

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.

5.7CVSS

5.7AI Score

0.001EPSS

2019-01-15 09:29 PM
191
9
cve
cve

CVE-2018-14879

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().

7CVSS

8.4AI Score

0.002EPSS

2019-10-03 04:15 PM
226
cve
cve

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
215
cve
cve

CVE-2018-14881

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
201
cve
cve

CVE-2018-14882

The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c.

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
219
cve
cve

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

8.8CVSS

7.5AI Score

0.012EPSS

2018-12-26 09:29 PM
183
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.

5.5CVSS

6.7AI Score

0.008EPSS

2018-08-29 03:29 AM
195
cve
cve

CVE-2018-16227

The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
232
cve
cve

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
234
cve
cve

CVE-2018-16229

The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in print-dccp.c:dccp_print_option().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
240
cve
cve

CVE-2018-16230

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print() (MP_REACH_NLRI).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
216
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
200
cve
cve

CVE-2018-16412

ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the coders/psd.c ParseImageResourceBlocks function.

8.8CVSS

7.2AI Score

0.004EPSS

2018-09-03 07:29 PM
153
Total number of security vulnerabilities1895